Medical Image Encryption: A Comprehensive Review
Abstract
:1. Introduction
2. The Purpose of Encrypting Medical Images
- Confidential and secure communication of patients’ medical records;
- Integrity Assurance;
- Preventing alterations to medical images that could cause a misdiagnosis;
- Avoid falling victim to cyber-attacks.
3. Requirements for Image Encryption
- Security: An essential feature of any effective encryption method is a focus on security. To guarantee an image feature’s trustworthiness, a separate encryption procedure should be used. In general, it involves elements of perceptional safety, key sensitivity, and resistance to possible threats.
- Perceptual security: When an encrypted image is produced as a result of an encryption process in such a way that it cannot be perceptually recognized, we say that the process is secure in perception.
- Keyspace: In cryptography, the term “key space” refers to all potential encryption keys that can be used during encoding. A larger key space value is preferable in terms of protection against exhaustive search attacks.
- Key sensitivity: What this means in practice is how much a change of just one bit in the encryption key will alter the cipher images. Every encryption method should be highly sensitive to private encryption key variation.
- Potential attacks: An ideal image encryption approach would be impervious to the various attacks that may be launched against the underlying cryptosystem, including ciphertext-only attacks, known-plaintext attacks, differential attacks, and so on.
- Computational complexity: Using a cryptographic model to encrypt all of a picture’s data would result in an extremely high computational complexity for the entire image; hence only the most crucial data should be encrypted for security.
- Invariance of compression ratio: Invariance in the compression ratio of the encrypted image is necessary for the preservation of storage space, data transfer rates, and image quality after decompression.
- Real-time demand: Real-time performance can be seen in things like video conferencing and image surveillance, for example. A necessary requirement for encryption and decryption is to maintain a tolerable delay.
- Multiple levels of security: Various iterations and a range of key sizes can be utilized to keep security at a high level while also allowing for expansion.
- Transmission error tolerance: Real-time data transfer happens across noisy media. This suggests that an ideal for a flawless model of encryption is needed.
4. Image Encryption: An Evaluation and Assessment
- Visual assessment: Deciphering encrypted images requires a visual inspection of the binary, grayscale, and color versions of the image.
- Statistical Analysis: Statistical analysis refers to the process of analyzing the correlations between the pixels of an encoded image. This evaluation makes use of the histogram and the correlation coefficient.
- Differential Analysis: Finding out how a single bit shift in the secret key or a single pixel shift in the plain image affects the cipher image.
- Security Analysis: We consider the following elements in our examination of the safety of every procedure:
- a.
- Key sensitivity analysis, or KSA: It evaluates the effect of a single-bit shift in the encryption key on the resulting encoded image. Pixel-by-pixel, two encrypted images are compared to reach a verdict.
- b.
- Key Space Analysis: This examination is crucial to the viability of any encryption method in the face of brute-force attacks.
- Time Complexity Analysis: Amount of time needed to carry out a set of commands. Consider the time needed to encrypt and decrypt an image. Its worth is conditional on a number of variables, such as the specific configuration of the system and the image format being employed.
5. Prevalent Forms of Image Attacks
- Ciphertext-only: During this type of attack, cryptanalysts are only able to obtain access to certain groups of cipher texts; hence, they attempt to decrypt ciphertext in order to gain access to the secret key or plain text.
- Known-plaintext: An attacker who has access to both the plaintext and the encrypted version of a message launches this kind of attack in an attempt to deduce the secret key used for the encryption.
- Chosen-plaintext: A random plain image is chosen by the attacker and inserted into the encryption algorithm, allowing for a more thorough analysis of the related cipher image.
- Brute-force: In order to decipher the data that has been encrypted, every conceivable combination of keys will be tried until the secret key can be discovered.
- Differential attack: It is used to determine how sensitive an encryption method is to slight modifications to the original picture. The plain image is modified slightly by the attacker, who then uses the same encryption technique to encrypt both the original and modified versions of the image to determine how the original plain image compares to the encrypted image.
- Noise: An attacker’s goal here is to corrupt the useable information of the plain image by introducing noise into the encrypted image. If the intended recipient cannot restore the original image following decryption, the attack has succeeded.
- Occlusion: Using this method, we can see how well we do at recovering lost data from encoded images that were compromised by hackers or just lost their connection to the internet.
- Entropy: In this technique, the attacker creates “stale” packets by combining “fresh” packets from a later time period with “old” packets from a previous collection or interception. The system’s information entropy will decrease dramatically as a result of these packets’ lack of additional coding information.
- Side channel attacks (SCAs): The use of Side-Channel Attacks, also known as SCAs, has become an efficient method for getting confidential information from cryptographic devices, which poses a significant risk to the devices’ level of security. Kocher introduces the concept of a side channel attack in the form of a timing assault, where an attacker monitors how long it takes a device to carry out a series of calculations and uses that data to learn more about the crypto-system [14]. He also has demonstrated that the key can be revealed through the cipher’s non-constant execution duration. A side-channel attack, in general, is a case where we have a security algorithm such as encryption, inputs and outputs, and a key that is super secure, and nobody is able to know that key. The entire security of the algorithm relies on this, or it is designed to protect that key. An adversary can gather information by monitoring the system’s power consumption, electromagnetic field (EMF), computation time, and memory access patterns rather than plaintext or ciphertext messages while it manipulates data. The attacker then looks into the relationships between the signatures observed in the side channel and the signatures predicted from the intermediate data and computation states. Private information may be leaked or made public as a result of this procedure. There are two distinct types of SCAs, namely profiled and nonprofiled assessments [15]. There are two stages to a profiled SCA: the profiling phase, during which an adversary is given a training device to test, allowing him to characterize physical leakages and obtain a precise leakage model, and the online exploitation phase, during which an attack is mounted against a similar target device in order to extract the secret key. SCA is shown in Figure 4 [16].
- Simple power analysis (SPA): attempts to extract information about the functioning of a gadget by analyzing the amount of power that it consumes.
- Differential power analysis (DPA): plans to make use of the data dependencies that are present in the power usage pattern.
- Correlation power analysis (CPA): Using the hamming weight power model in CPA allows one to determine whether or not there is a correlation between the anticipated output and the actual power output of an encoded device [18].
- 10.
- Fault Attack: a fault analysis (FA) is a common and robust active SCA approach in which a defect inserted within the processes of a cipher may cause an error based on the parameters of internal secret states. Specifically, we classify fault attacks as either safe-error-based, weak-curve-based, or differential-fault-based. The idea behind “safe-error attacks” is that it is possible to make mistakes without significantly altering the outcome. In an effort to break a system, weak curve attacks convert scalar multiplications from strong curves to weak ones. Bit-by-bit scalar data can be retrieved by differential fault attacks by comparing the expected and unexpected output. In order to execute a fault attack, the attacker must have direct control over the victim’s device and must subject it to extreme external stress. Mean to cause faults in such a way that these errors result in a security fault in the system; in fact, in the fault attacks, we are facing some intentional alterations to expose the device to some out-of-specification physical conditions, such as high or low temperature and radiation [19]. On the other hand, an attack that is software-induced and causes a physical defect is also a possibility. Differential fault analysis (DFA) examines the information flow within the context of an implemented encryption [20].
6. Techniques of Image Encryption: A Literature Review
- Safety: According to the theory of chaos, the state of a chaotic system can change drastically depending on its initial conditions. Encryption algorithms with high resilience to attacks can be designed by making use of this unpredictability and complexity. In order to improve the security of the encryption process, chaos-based encryption methods seek to utilize the chaotic behavior of mathematical models to either produce encryption keys or directly change the medical imaging data.
- Nonlinearity: Medical photos frequently feature complex structures and patterns that might be difficult to encrypt using linear methods. The nonlinear approach provided by chaos-based encryption algorithms makes it possible to encrypt medical image information in a more safe and reliable fashion. Complexity can be introduced by the chaotic dynamics, making it more difficult for an adversary to decipher the encryption.
- Resistance to Statistical Attacks: Healthcare images frequently display statistical regularities or patterns that could be used maliciously. To protect its encrypted data from statistical attacks, chaos-based encryption techniques might inject a large amount of unpredictability.
- Key Size Efficiency: ECC provides the same or more security than other encryption methods like RSA but with more manageable key sizes. This is helpful for protecting medical photos, which often measure in gigabytes and require speedy encryption and decryption procedures. ECC is a useful option for protecting medical images since its smaller key sizes allow for faster computations, and less storage space is needed.
- Scalability: It is common for medical imaging equipment to require the transmission and storage of several images. With ECC encryption methods, massive datasets can be encrypted and decrypted quickly and efficiently, allowing for scalability. ECC’s faster computations and reduced key sizes make it possible to encrypt and handle large numbers of medical images without compromising security.
- Regulatory Compliance: HIPAA (Health Insurance Portability and Accountability Act) compliance is essential in the healthcare sector because of the sensitive nature of patient information. Several government agencies have acknowledged ECC as a secure encryption method. When used to encrypt medical images, it aids institutions in fulfilling regulatory mandates for keeping patient information secure.
- Security: Due to the unique properties of DNA, methods of DNA encryption can provide high levels of security. DNA-based encryption methods use the randomness and complexity of DNA sequences to encrypt and decrypt data. This protects the confidentiality of the patient’s information by making it incredibly challenging for hackers to crack the encryption on medical photos.
- Scalability: DNA has a huge storage capacity, enabling the compact storage of massive amounts of data, such as medical images. Because of their potential size, high-resolution medical images benefit greatly from this scalability’s encryption protection. The secure storing and encryption of massive volumes of visual data is a breeze for DNA-based encryption technologies.
- Robustness: DNA is a robust medium for long-term data storage since it is unchanging and resistant to external influences. DNA encryption technologies can protect the quality and endurance of encrypted data, making them ideal for archiving medical imaging for long periods of time.
- Biocompatibility: DNA encryption techniques are excellent for medical applications since they are compatible with living systems. DNA-based encryption techniques, for instance, can provide a biocompatible and non-toxic solution for the safe transmission and storage of medical pictures within the human body.
- Emerging Technology: DNA-based encryption techniques are an innovative and cutting-edge approach to data security. Researchers and practitioners in the field of medical image encryption can push the boundaries of the discipline and make significant contributions to the development of both encryption and medical imaging by incorporating such technologies.
6.1. Encryption Based on Chaotic Maps
6.2. Encryption Based on Elliptic Curve Cryptography (ECC)
6.3. Encryption Based on DNA (Deoxyribonucleic Acid)
6.4. Encryption Based on PQC (Post Quantum Cryptography)
- Lattice-based cryptography: Many methods used in post-quantum cryptography can be reduced to solving lattice problems. Certain difficulties in addressing issues on high-dimensional lattices are the basis for these algorithms. Regev proposed the first standard LWE-based lattice-based encryption technique in [70]. Using quantum processing, this approach factors huge integers by equating their prime number phases expressed as sine waves. This is an important step toward addressing the discrete logarithm issue, which is the focus of many modern cryptographic algorithms [71].
- Code-based cryptography: In order to generate secure cryptographic protocols, code-based cryptography makes use of error-correcting codes. These methods are built on the fact that deciphering random linear codes is extremely difficult. Two relatively straightforward Code-based cryptographic methods bear Robert McEliece’s name and Harald Niederreiter [72].
- Multivariate cryptography: Cryptographic schemes in multivariate cryptography are founded on systems of multivariate polynomial equations. These schemes are secure because of the difficulty in solving systems of polynomial equations.
7. Cryptographic Systems and Components
- Curve448 and Ed448 on Cortex-M4
- 2.
- Cryptographic accelerators on Ed25519
- 3.
- Fault detection of architectures of Pomaranch cipher
- 4.
- Reliable architectures of grostl hash
- 5.
- Fault diagnosis of low-energy Midori cipher
- 6.
- Fault diagnosis of RECTANGLE cipher
7.1. Implementations of Fault Detection and PQC
7.2. Fault Attack on Lightweight Ciphers
8. Future Work
9. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Priyanka; Singh, A.K. A survey of image encryption for healthcare applications. Evol. Intell. 2022, 16, 801–818. [Google Scholar] [CrossRef]
- Almeida, B.D.A.; Doneda, D.; Ichihara, M.Y.; Barral-Netto, M.; Matta, G.C.; Rabello, E.T.; Gouveia, F.C.; Barreto, M. Personal data usage and privacy considerations in the COVID-19 global pandemic. Cienc. Saude Coletiva 2020, 25, 2487–2492. [Google Scholar] [CrossRef]
- Noor, N.S.; Hammood, D.A.; Al-Naji, A.; Chahl, J. A Fast Text-to-Image Encryption-Decryption Algorithm for Secure Network Communication. Computers 2022, 11, 39. [Google Scholar] [CrossRef]
- Naji, M.A.; Atee, H.A.; Jebur, R.S.; Hammood, D.A.; Der, C.S.; Abosinnee, A.S.; Yasari, A.K.I.; Ahmad, R.B. Breaking A Playfair Cipher Using Single and Multipoints Crossover Based on Heuristic Algorithms. In Proceedings of the 2021 4th International Iraqi Conference on Engineering Technology and Their Applications (IICETA), Najaf, Iraq, 21–22 September 2021; pp. 47–53. [Google Scholar] [CrossRef]
- Dagadu, J.C.; Li, J.-P.; Aboagye, E.O. Medical Image Encryption Based on Hybrid Chaotic DNA Diffusion. Wirel. Pers. Commun. 2019, 108, 591–612. [Google Scholar] [CrossRef]
- Dey, S.; Ghosh, R. A Review of Cryptographic Properties of 4-Bit S-Boxes with Generation and Analysis of Crypto Secure S-Boxes. In Computer and Cyber Security; Auerbach Publications: New York, NY, USA, 2018; pp. 527–555. [Google Scholar] [CrossRef]
- Chen, Y.; Tang, C.; Ye, R. Cryptanalysis and improvement of medical image encryption using high-speed scrambling and pixel adaptive diffusion. Signal Process. 2020, 167, 107286. [Google Scholar] [CrossRef]
- Ma, S.; Zhang, Y.; Yang, Z.; Hu, J.; Lei, X. A New Plaintext-Related Image Encryption Scheme Based on Chaotic Sequence. IEEE Access 2019, 7, 30344–30360. [Google Scholar] [CrossRef]
- Su, Z.; Zhang, G.; Jiang, J. Multimedia Security: A Survey of Chaos-Based Encryption Technology. In Multimedia—A Multidisciplinary Approach to Complex Issues; IntechOpen: London, UK, 2012. [Google Scholar] [CrossRef] [Green Version]
- Talhaoui, M.Z.; Wang, X.; Midoun, M.A. Fast image encryption algorithm with high security level using the Bülban chaotic map. J. Real-Time Image Process. 2021, 18, 85–98. [Google Scholar] [CrossRef]
- Seth, B.; Dalal, S.; Jaglan, V.; Le, D.; Mohan, S.; Srivastava, G. Integrating encryption techniques for secure data storage in the cloud. Trans. Emerg. Telecommun. Technol. 2020, 33, 1–24. [Google Scholar] [CrossRef]
- Kaur, M.; Kumar, V. A Comprehensive Review on Image Encryption Techniques. Arch. Comput. Methods Eng. 2020, 27, 15–43. [Google Scholar] [CrossRef]
- Kumari, M.; Gupta, S.; Sardana, P. A Survey of Image Encryption Algorithms. 3D Res. 2017, 8, 37. [Google Scholar] [CrossRef]
- Kocher, P.C. Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems. In Advances in Cryptology—CRYPTO’96, Proceedings of the 16th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 1996; Springer: Berlin/Heidelberg, Germany, 1996; Volume 1109, pp. 104–113. [Google Scholar] [CrossRef] [Green Version]
- Tang, M.; Luo, M.; Zhou, J.; Yang, Z.; Guo, Z.; Yan, F.; Liu, L. Side-Channel Attacks in a Real Scenario. Tsinghua Sci. Technol. 2018, 23, 586–598. [Google Scholar] [CrossRef]
- Akram, H.; Konstantas, D.; Mahyoub, M. A Comprehensive IoT Attacks Survey based on a Building-blocked Reference Model. Int. J. Adv. Comput. Sci. Appl. 2018, 9, 355–373. [Google Scholar] [CrossRef] [Green Version]
- Ansari, N.M.; Hussain, R.; Arif, S.; Hussain, S.S. Invariant of Enhanced AES Algorithm Implementations Against Power Analysis Attacks. Comput. Mater. Contin. 2022, 72, 1861–1875. [Google Scholar] [CrossRef]
- Lo, O.; Buchanan, W.J.; Carson, D. Power analysis attacks on the AES-128 S-box using differential power analysis (DPA) and correlation power analysis (CPA). J. Cyber Secur. Technol. 2016, 1, 88–107. [Google Scholar] [CrossRef] [Green Version]
- Potestad-Ordóñez, F.E.; Tena-Sánchez, E.; Acosta-Jiménez, A.J.; Jiménez-Fernández, C.J.; Chaves, R. Hardware Counter-Measures Benchmarking against Fault Attacks. Appl. Sci. 2022, 12, 2443. [Google Scholar] [CrossRef]
- Liu, Y.; Cui, X.; Cao, J.; Zhang, X. A hybrid fault model for differential fault attack on AES. In Proceedings of the International Conference on ASIC, Guiyang, China, 25–28 October 2017; pp. 784–787. [Google Scholar] [CrossRef]
- Patranabis, S.; Roy, D.B.; Chakraborty, A.; Nagar, N.; Singh, A.; Mukhopadhyay, D.; Ghosh, S. Lightweight de-sign-for-security strategies for combined countermeasures against side channel and fault analysis in IoT applications. J. Hardw. Syst. Secur. 2018, 3, 103–131. [Google Scholar] [CrossRef]
- Dofe, J.; Pahlevanzadeh, H.; Yu, Q. A Comprehensive FPGABased Assessment on Fault-Resistant AES Against Correlation Power Analysis Attack. J. Electron. Test. 2016, 32, 611–624. [Google Scholar] [CrossRef]
- Li, G.; Iyer, V.; Orshansky, M. Securing AES against Localized EM Attacks through Spatial Randomization of Dataflow. In Proceedings of the 2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), McLean, VA, USA, 5–10 May 2019; pp. 191–197. [Google Scholar]
- Regazzoni, F.; Eisenbarth, T.; Grobschadl, J.; Breveglieri, L.; Ienne, P.; Koren, I.; Paar, C. Power attacks resistance of cryptographic s-boxes with added error detection circuits. In Proceedings of the IEEE International Symposium on Defect and Fault Tolerance in VLSI Systems, Rome, Italy, 26–28 September 2007; pp. 508–516. [Google Scholar] [CrossRef]
- Wu, Y.; Noonan, J.P.; Agaian, S. NPCR and UACI Randomness Tests for Image Encryption. Cyber J. Multidiscip. J. Sci. Technol. J. Sel. Areas Telecommun. (JSAT) 2011, 1, 31–38. [Google Scholar]
- Zhang, B.; Liu, L. Chaos-Based Image Encryption: Review, Application, and Challenges. Mathematics 2023, 11, 2585. [Google Scholar] [CrossRef]
- Jebur, R.S.; Der, C.S.; Hammood, D.A. A Review and Taxonomy of Image Denoising Techniques. In Proceedings of the 6th International Conference on Interactive Digital Media (ICIDM), Bandung, Indonesia, 14–15 December 2020; pp. 1–6. [Google Scholar] [CrossRef]
- Gu, G.; Ling, J. A fast image encryption method by using chaotic 3D cat maps. Optik 2014, 125, 4700–4705. [Google Scholar] [CrossRef]
- El-Latif, A.A.A.; Niu, X. A hybrid chaotic system and cyclic elliptic curve for image encryption. AEU-Int. J. Electron. Commun. 2013, 67, 136–143. [Google Scholar] [CrossRef]
- Cheng, Z.; Wang, W.; Dai, Y.; Li, L. A High-Security Privacy Image Encryption Algorithm Based on Chaos and Double Encryption Strategy. J. Appl. Math. 2022, 2022, 9040702. [Google Scholar] [CrossRef]
- Kanwal, U.S.; Inam, S.; Hajjej, F.; Cheikhrouhou, O.; Nawaz, Z.; Waqar, A.; Khan, M. A New Image Encryption Technique Based on Sine Map, Chaotic Tent Map, and Circulant Matrices. Secur. Commun. Netw. 2022, 2022, 4152683. [Google Scholar] [CrossRef]
- Zhang, X.; Wu, T.; Wang, Y.; Jiang, L.; Niu, Y. A Novel Chaotic Image Encryption Algorithm Based on Latin Square and Random Shift. Comput. Intell. Neurosci. 2021, 2021, 2091053. [Google Scholar] [CrossRef]
- Ferdush, J.; Begum, M.; Uddin, M.S. Chaotic Lightweight Cryptosystem for Image Encryption. Adv. Multimedia 2021, 2021, 5527295. [Google Scholar] [CrossRef]
- Kiran, K.; Gururaj, H.L.; Almeshari, M.; Alzamil, Y.; Ravi, V.; Sudeesh, K.V. Efficient SCAN and Chaotic Map Encryption System for Securing E-Healthcare Images. Information 2023, 14, 47. [Google Scholar] [CrossRef]
- Rashmi, P.; Supriya, M.C.; Hua, Q. Enhanced Lorenz-Chaotic Encryption Method for Partial Medical Image Encryption and Data Hiding in Big Data Healthcare. Secur. Commun. Netw. 2022, 2022, 9363377. [Google Scholar] [CrossRef]
- Li, M.; Pan, S.; Meng, W.; Guoyong, W.; Ji, Z.; Wang, L. Medical image encryption algorithm based on hyper-chaotic system and DNA coding. Cogn. Comput. Syst. 2022, 4, 378–390. [Google Scholar] [CrossRef]
- Roitblat, H.L. Recent Advances in Artificial Intelligence; MIT: Cambridge, MA, USA, 2020. [Google Scholar] [CrossRef]
- Jain, J.; Jain, A. Securing E-Healthcare Images Using an Efficient Image Encryption Model. Sci. Program. 2022, 2022, 6438331. [Google Scholar] [CrossRef]
- Rajendran, S.; Doraipandian, M. Chaos Based Secure Medical Image Transmission Model for IoT- Powered Healthcare Systems. IOP Conf. Ser. Mater. Sci. Eng. 2021, 1022, 012106. [Google Scholar] [CrossRef]
- Harshitha, M.; Rupa, C.; Pujitha Sai, K.; Pravallika, A.; Kusuma Sowmya, V. Secure Medical Multimedia Data Using Symmetric Cipher Based Chaotic Logistic Mapping. In Proceedings of the 2021 International Conference on System, Computation, Automation and Networking (ICSCAN), Puducherry, India, 30–31 July 2021; pp. 476–481. [Google Scholar] [CrossRef]
- Kamal, S.T.; Hosny, K.M.; Elgindy, T.M.; Darwish, M.M.; Fouda, M.M. A New Image Encryption Algorithm for Grey and Color Medical Images. IEEE Access 2021, 9, 37855–37865. [Google Scholar] [CrossRef]
- Salman, L.A.; Hashim, A.T.; Hasan, A.M. Selective Medical Image Encryption Using Polynomial-Based Secret Image Sharing and Chaotic Map. Int. J. Saf. Secur. Eng. 2022, 12, 357–369. [Google Scholar] [CrossRef]
- Ke, G.; Wang, H.; Zhou, S.; Zhang, H. Encryption of medical image with most significant bit and high capacity in piecewise linear chaos graphics. Measurement 2019, 135, 385–391. [Google Scholar] [CrossRef]
- Lai, Q.; Hu, G.; Erkan, U.; Toktas, A. High-efficiency medical image encryption method based on 2D Logistic-Gaussian hyperchaotic map. Appl. Math. Comput. 2023, 442, 127738. [Google Scholar] [CrossRef]
- Forouzan, B. Cryptography and Network Security. 2015. Available online: https://www.just.edu.jo/FacultiesandDepartments/it/Departments/NES/Documents/2009Syllabus/NES452-Syllabus.pdf (accessed on 20 February 2023).
- Lone, P.N.; Singh, D.; Stoffová, V.; Mishra, D.C.; Mir, U.H.; Kumar, N. Cryptanalysis and Improved Image Encryption Scheme Using Elliptic Curve and Affine Hill Cipher. Mathematics 2022, 10, 3878. [Google Scholar] [CrossRef]
- Kumar, L.A.; Srivastava, S.; Balaji, S.R.; Shajin, F.H.; Rajesh, P. Hybrid Visual and Optimal Elliptic Curve Cryptography for Medical Image Security in Iot. ECTI Trans. Comput. Inf. Technol. (ECTI-CIT) 2022, 16, 324–337. [Google Scholar] [CrossRef]
- Vincent B., A.; Cecil Donald, A.; Shanthan, B.J.H.; Bist, A.S.; Mehraj, H.; VijendraBabu, D. Medical Image Detection & Privacy Management with Elliptic Curve GOPSO Cryptographic Optimization Technique on the Internet of Health Things. 2021. Available online: https://europepmc.org/article/ppr/ppr371633 (accessed on 20 February 2023). [CrossRef]
- Benssalah, M.; Rhaskali, Y.; Drouiche, K. An efficient image encryption scheme for TMIS based on elliptic curve integrated encryption and linear cryptography. Multimed. Tools Appl. 2021, 80, 2081–2107. [Google Scholar] [CrossRef]
- Yin, S.; Liu, J.; Teng, L. Improved Elliptic Curve Cryptography with Homomorphic Encryption for Medical Image En-cryption. Int. J. Netw. Secur. 2020, 22, 419–424. [Google Scholar] [CrossRef]
- Haider, T.; Azam, N.A.; Hayat, U. A Novel Image Encryption Scheme Based on ABC Algorithm and Elliptic Curves. Arab. J. Sci. Eng. 2022, 48, 9827–9847. [Google Scholar] [CrossRef]
- Hafsa, A.; Sghaier, A.; Malek, J.; Machhout, M. Image encryption method based on improved ECC and modified AES algorithm. Multimed. Tools Appl. 2021, 80, 19769–19801. [Google Scholar] [CrossRef]
- Benssalah, M.; Rhaskali, Y. A Secure DICOM Image Encryption Scheme Based on ECC, Linear Cryptography and Chaos. In Proceedings of the 2020 1st International Conference on Communications, Control Systems and Signal Processing (CCSSP), El Oued, Algeria, 16–17 May 2020; pp. 131–136. [Google Scholar] [CrossRef]
- Ibrahim, S.; Alharbi, A. Efficient Image Encryption Scheme Using Henon Map, Dynamic S-Boxes and Elliptic Curve Cryptography. IEEE Access 2020, 8, 194289–194302. [Google Scholar] [CrossRef]
- Hayat, U.; Azam, N.A. A novel image encryption scheme based on an elliptic curve. Signal Process. 2019, 155, 391–402. [Google Scholar] [CrossRef]
- Zhang, Q.; Liu, L.; Wei, X. Improved algorithm for image encryption based on DNA encoding and multi-chaotic maps. AEU-Int. J. Electron. Commun. 2014, 68, 186–192. [Google Scholar] [CrossRef]
- Li, X.; Wang, L.; Yan, Y.; Liu, P. An improvement color image encryption algorithm based on DNA operations and real and complex chaotic systems. Optik 2016, 127, 2558–2565. [Google Scholar] [CrossRef]
- Zhang, S.; Liu, L. A novel image encryption algorithm based on SPWLCM and DNA coding. Math. Comput. Simul. 2021, 190, 723–744. [Google Scholar] [CrossRef]
- Adithya, B.; Santhi, G. A DNA Sequencing Medical Image Encryption System (DMIES) Using Chaos Map and Knight’s Travel Map. Int. J. Reliab. Qual. E-Healthc. 2022, 11, 1–22. [Google Scholar] [CrossRef]
- Mir, U.H. Hyperchaotic Image Encryption Using DNA Coding and Discrete Cosine Transform. 2023. Available online: https://www.researchsquare.com/article/rs-2429075/v1 (accessed on 20 February 2023).
- Alqazzaz, S.F.; Elsharawy, G.A.; Eid, H.F. Robust 4-D Hyperchaotic DNA Framework for Medical Image Encryption. Int. J. Comput. Netw. Inf. Secur. 2022, 14, 67–76. [Google Scholar] [CrossRef]
- Das, S. Medical Image Encryption Using 3D Unified Chaotic System and Dynamic DNA Coding. 2022. Available online: https://www.researchsquare.com/article/rs-2244229/v1 (accessed on 20 February 2023).
- Ismael, Y. Secure Image Steganography by Utilizing DNA Properties. Zanco J. Pure Appl. Sci. 2022, 34, 66–71. [Google Scholar] [CrossRef]
- Mishra, P.; Bhaya, C.; Pal, A.K.; Singh, A.K. A medical image cryptosystem using bit-level diffusion with DNA coding. J. Ambient. Intell. Humaniz. Comput. 2021, 14, 1731–1752. [Google Scholar] [CrossRef]
- Xie, H.-W.; Zhang, Y.-Z.; Zhang, H.; Li, Z.-Y. Novel medical image cryptogram technology based on segmentation and DNA encoding. Multimed. Tools Appl. 2023, 82, 27593–27613. [Google Scholar] [CrossRef]
- Akkasaligar, P.T.; Biradar, S. Selective medical image encryption using DNA cryptography. Inf. Secur. J. A Glob. Perspect. 2020, 29, 91–101. [Google Scholar] [CrossRef]
- Guesmi, R.; Ben Farah, M.A. A new efficient medical image cipher based on hybrid chaotic map and DNA code. Multimed. Tools Appl. 2021, 80, 1925–1944. [Google Scholar] [CrossRef]
- Wu, Y.; Zhang, L.; Berretti, S.; Wan, S. Medical Image Encryption by Content-Aware DNA Computing for Secure Healthcare. IEEE Trans. Ind. Inform. 2023, 19, 2089–2098. [Google Scholar] [CrossRef]
- Park, C.-S.; Park, R.; Krishna, G. Constitutive expression and structural diversity of inducible isoform of nitric oxide synthase in human tissues. Life Sci. 1996, 59, 219–225. [Google Scholar] [CrossRef]
- Regev, O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM 2009, 56, 1–40. [Google Scholar] [CrossRef]
- Quantum Algorithms: An Overview. The Morning Paper. 2016. Available online: https://blog.acolyer.org/2018/02/06/quantum-algorithms-an-overview/ (accessed on 20 February 2023).
- McEliece, R.J. A public-key cryptosystem based on algebraic coding theory. Coding Thv. 1978, 4244, 114–116. [Google Scholar]
- Abd-El-Atty, B. A robust medical image steganography approach based on particle swarm optimization algorithm and quantum walks. Neural Comput. Appl. 2022, 35, 773–785. [Google Scholar] [CrossRef]
- Heidari, S.; Naseri, M.; Nagata, K. Quantum Selective Encryption for Medical Images. Int. J. Theor. Phys. 2019, 58, 3908–3926. [Google Scholar] [CrossRef]
- El-Latif, B.; Abd-El-Atty Ahmed, A.; Talha, M. Robust encryption of quantum medical images. IEEE Access 2018, 6, 1073–1081. [Google Scholar] [CrossRef]
- Lin, C.-H.; Wu, J.-X.; Chen, P.-Y.; Lai, H.-Y.; Li, C.-M.; Kuo, C.-L.; Pai, N.-S. Intelligent Symmetric Cryptography with Chaotic Map and Quantum Based Key Generator for Medical Images Infosecurity. IEEE Access 2021, 9, 118624–118639. [Google Scholar] [CrossRef]
- El-Latif, A.A.A.; Abd-El-Atty, B.; Hossain, M.S.; Rahman, A.; Alamri, A.; Gupta, B.B. Efficient Quantum Information Hiding for Remote Medical Image Sharing. IEEE Access 2018, 6, 21075–21083. [Google Scholar] [CrossRef]
- Heidari, S.; Farzadnia, E. A novel quantum LSB-based steganography method using the Gray code for colored quantum images. Quantum Inf. Process. 2017, 16, 1–28. [Google Scholar] [CrossRef]
- Naseri, M.; Heidari, S.; Batle, J.; Baghfalaki, M.; Fatahi, N.; Gheibi, R.; Farouk, A.; Habibi, A. A new secure quantum watermarking scheme. Optik 2017, 139, 77–86. [Google Scholar] [CrossRef]
- Zhang, T.-J.; Abd-El-Atty, B.; Amin, M.; El-Latif, A.A.A. QISLSQb: A Quantum Image Steganography Scheme Based on Least Significant Qubit. In Proceedings of the 2016 International Conference on Mathematical, Computational and Statistical Sciences and Engineering (MCSSE 2016), Shenzhen, China, 30–31 October 2016; pp. 40–45. [Google Scholar] [CrossRef] [Green Version]
- Anastasova, M.; Bisheh-Niasar, M.; Seo, H.; Azarderakhsh, R.; Kermani, M.M. Efficient and Side-Channel Resistant Design of High-Security Ed448 on ARM Cortex-M4. In Proceedings of the 2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), McLean, VA, USA, 27–30 June 2022; pp. 93–96. [Google Scholar]
- Anastasova, M.; Kampanakis, P.; Massimo, J. PQ-HPKE: Post-Quantum Hybrid Public Key Encryption. Cryptology ePrint Archive. 2022. Available online: https://eprint.iacr.org/2022/414 (accessed on 20 February 2023).
- Saarinen, M.-J.O. Mobile Energy Requirements of the Upcoming NIST Post-Quantum Cryptography Standards. In Proceedings of the 2020 8th IEEE International Conference on Mobile Cloud Computing, Services, and Engineering (MobileCloud), Oxford, UK, 3–6 August 2020; pp. 23–30. [Google Scholar] [CrossRef]
- Anastasova, M.; Bisheh-Niasar, M.; Azarderakhsh, R.; Kermani, M.M. Compressed SIKE Round 3 on ARM Cortex-M4. In Proceedings of the Security and Privacy in Communication Networks: 17th EAI International Conference, SecureComm 2021, Virtual Event, 6–9 September 2021; Proceedings, Part II 17. Springer International Publishing: Cham, Switzerland, 2021; pp. 441–457. [Google Scholar]
- Sanal, P.; Karagoz, E.; Seo, H.; Azarderakhsh, R.; Mozaffari-Kermani, M. Kyber on ARM64: Compact implementations of Kyber on 64-bit ARM Cortex-A processors. In Proceedings of the International Conference on Security and Privacy in Communication Systems, Virtual, 6–9 September 2021; Cryptology ePrint Archive, Report 2021/561. Springer International Publishing: Cham, Switzerland, 2021. [Google Scholar]
- Tiken, C.; Samli, R. A Comprehensive Review about Image Encryption Methods. Harran Üniversitesi Mühendislik Derg. 2022, 8733, 27–49. [Google Scholar] [CrossRef]
- Suneja, K.; Dua, S.; Dua, M. A review of chaos based image encryption. In Proceedings of the 2019 3rd International Conference on Computing Methodologies and Communication (ICCMC), Erode, India, 27–29 March 2019; pp. 693–698. [Google Scholar]
- Ghadirli, H.M.; Nodehi, A.; Enayatifar, R. An overview of encryption algorithms in color images. Signal Process. 2019, 164, 163–185. [Google Scholar] [CrossRef]
- Gupta, K.; Singh, S. DNA Based Cryptographic Techniques: A Review. Int. J. Adv. Res. Comput. Sci. Softw. Eng. 2013, 3, 2277. [Google Scholar]
- Pavithra, V.; Jeyamala, C. A Survey on the Techniques of Medical Image Encryption. In Proceedings of the 2018 IEEE International Conference on Computational Intelligence and Computing Research, ICCIC 2018, Madurai, India, 13–15 December 2018. [Google Scholar] [CrossRef]
- Raj, B.B.; Sharmila, V.C. An survey on DNA based cryptography. In Proceedings of the 2018 International Conference on Emerging Trends and Innovations In Engineering and Technological Research (ICETIETR), Ernakulam, India, 11–13 July 2018; pp. 1–3. [Google Scholar]
- Fadhel, S.; Shafry, M.; Farook, O. Chaos Image Encryption Methods: A Survey Study. Bull. Electr. Eng. Inform. 2017, 6, 99–104. [Google Scholar] [CrossRef]
- Geetha, S.; Punithavathi, P.; Infanteena, A.M.; Sindhu, S.S.S. A Literature Review on Image Encryption Techniques. Int. J. Inf. Secur. Priv. 2018, 12, 42–83. [Google Scholar] [CrossRef]
- Engineering, A. Image Encryption Using Different Techniques. Int. J. Emerg. Technol. Adv. Eng. 2011, 1, 30–34. [Google Scholar]
- Niasar, M.B.; Azarderakhsh, R.; Kermani, M.M. Efficient hardware implementations for elliptic curve cryptography over curve448. In Progress in Cryptology—INDOCRYPT 2020, Proceedings of the International Conference on Cryptology in India, Bangalore, India, 13–16 December 2020; Lecture Notes in Computer Science; Springer International Publishing: Cham, Switzerland, 2020; Volume 12578, pp. 228–247. [Google Scholar] [CrossRef]
- Bisheh-Niasar, M.; Azarderakhsh, R.; Mozaffari-Kermani, M. Cryptographic Accelerators for Digital Signature Based on Ed25519. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2021, 29, 1297–1305. [Google Scholar] [CrossRef]
- Mozaffari-Kermani, M.; Azarderakhsh, R.; Aghaie, A. Reliable and error detection architectures of pomaranch for false-alarm-sensitive cryptographic applications. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2015, 23, 2804–2812. [Google Scholar] [CrossRef]
- Sobti, R.; Geetha, G.; Anand, S. Performance comparison of Grøestl, JH and Blake–SHA-3 final round candidate algorithms on ARM cortex M3 processor. In Proceedings of the 2012 International Conference on Computing Sciences, Phagwara, India, 14–15 September 2012; pp. 220–224. [Google Scholar]
- Panchami, V.; Mathews, M.M. A Substitution Box for Lightweight Ciphers to Secure Internet of Things. J. King Saud Univ. Comput. Inf. Sci. 2023, 35, 75–89. [Google Scholar] [CrossRef]
- Anastasova, M.; Azarderakhsh, R.; Kermani, M.M.; Beshaj, L. Time-Efficient Finite Field Microarchitecture Design for Curve448 and Ed448 on Cortex-M4. In Proceedings of the Information Security and Cryptology—ICISC 2022: 25th International Conference, ICISC 2022, Seoul, Republic of Korea, 30 November–2 December 2022; pp. 292–314. [Google Scholar]
- Schöffel, M.; Lauer, F.; Rheinländer, C.C.; Wehn, N. Secure IoT in the era of quantum computers—Where are the bottlenecks? Sensors 2022, 22, 2484. [Google Scholar] [CrossRef] [PubMed]
- Anastasova, M.; Azarderakhsh, R.; Kermani, M.M. Fast Strategies for the Implementation of SIKE Round 3 on ARM Cortex-M4. IEEE Trans. Circuits Syst. I Regul. Pap. 2021, 68, 4129–4141. [Google Scholar] [CrossRef]
- Bauer, S.; Rass, S.; Schartner, P. Generic Parity-Based Concurrent Error Detection for Lightweight ARX Ciphers. IEEE Access 2020, 8, 142016–142025. [Google Scholar] [CrossRef]
- Kaur, J.; Sarker, A.; Mozaffari-Kermani, M.; Azarderakhsh, R. Hardware Constructions for Error Detection in Lightweight Welch-Gong (WG)-Oriented Streamcipher WAGE Benchmarked on FPGA. IEEE Trans. Emerg. Top. Comput. 2021, 10, 1208–1215. [Google Scholar] [CrossRef]
- Kermani, M.M.; Azarderakhsh, R.; Xie, J. Error detection reliable architectures of Camellia block cipher applicable to different variants of its substitution boxes. In Proceedings of the IEEE Asian Hardware-Oriented Security and Trust (AsianHOST), Yilan, Taiwan, 19–20 December 2016; pp. 1–6. [Google Scholar] [CrossRef]
- Lin, J.; He, J.; Fan, Y.; Wang, M. From Unbalanced to Perfect: Implementation of Low Energy Stream Ciphers. In Progress in Cryptology—AFRICACRYPT 2023; Springer: Berlin/Heidelberg, Germany, 2023; Volume 136, pp. 101–118. [Google Scholar] [CrossRef]
- Smith, J.; Johnson, A. Block Cipher QARMA with Error Detection Mechanisms. In Proceedings of the IEEE International Conference on Cryptography, London, UK, 29–30 July 2023; IEEE Press: New York, NY, USA, 2023; pp. 100–110. [Google Scholar]
Criteria for Evaluation | Description | Metric |
---|---|---|
Security | Any method of encryption that is unaffected by any possible risks. | Protecting against attacks while maintaining the appearance of vast key space and highly sensitive keys is essential. |
Computational time | It is vital to compress images without losing quality to lessen the amount of space required for image storage or the bandwidth required for image transmission. | Uses the permutation and diffusion functions. The complexity and time required for encrypting and decrypting an image are extremely low. |
Compression ratio | A size decrease is accomplished by compressing methods. It is the ratio between the uncompressed and compressed versions of the image. | Histogram analysis, correlation coefficient (CC), Number of Pixels Changed per Second (NPCR), Unified Average of Changing Intensity (UACI). |
Robustness Quality | It is an examination of the difference in quality between the plain images and the decrypted ones. | Peak signal-to-noise ratio (PSNR), Structural Similarity Index (SSIM). |
Entropy [11] | It is used to test the degree of randomness in cipher images. | H(S) = −∑s(P(Si) × logP(Si)). |
Metric | Characterizations | Equations | Outlines |
---|---|---|---|
Number of Changing Pixel Rate (NPCR), Unified Averaged Changed Intensity (UACI) [25,26] | Evaluation of the Current Encryption Method NPCR’s range is 0 to 1. NPCR = 1 is ideally suited. A UACI of ≈34 is optimal for a 512 × 512 pixel image. | D (i, j) = NPCR: UACI: where, C1 and C2 are encoded images both before and after a single pixel change was made, L is the highest pixel value that can be supported, and T would be the complete number of pixels. | It is essential for any cryptographic algorithm to have a NPCR ≥ 0.9, and UACI ≈ 0.33 |
Correlation Coefficient (CC) | It characterizes the connection between the unencoded and encoded image’s correlated pixels. The horizontal, diagonal, and vertical components are all taken into account. The CC scale goes from minus one to plus one. | CC(x,y) = Here, C (x, y) = D(x) = D(y) = For which E(x), E(y), D(x), D(y) are the means and standard deviations of x and y, respectively. The covariance between x and y is denoted by C(x,y), where p is the total number of pixel pairings (xi, yi). | The CC value for an encrypted image should be ≈0 |
Mean Squared Error (MSE) | Validation of error values that establish the distinction between an encrypted image and a plain image MSE’s range is 0 to ∞. | MSE = × n where X and Y are the encrypted and unencrypted versions of the image, respectively. Pixels with coordinates (i, j) in an image of size m × n. | Images with a low MSE are considered to be of high quality. |
Peak Signal to Noise Ratio (PSNR) | Comparison of the quality of the plain images and the encrypted versions. The Range of PSNR is expressed as a number of decibels (dB) which is from 0 to ∞. | PSNR = MSE where n is the number of bits per pixel. | The PSNR value between the original image and the decrypted images needs to be high. |
Structural Similarity Index (SSIM) | Used for calculating the degree of similarity between the plain photos and the decrypted versions of those images. It’s a metric used to rate the quality of the decrypted image. The spectrum of the SSIM: −1 to +1. | SSIM = Where (, ) indicate the average and (, ) indicate the variance of an input x and decrypted y images, respectively. σxy represent the covariance of x and y. and are regularization constant. | It should be for an exact duplicate of the image ≈1. |
Information Entropy (IE) | It is the average amount of data contained in a single pixel of an image. Values vary from pixel to pixel. IE range: 0 to +8. | H(S) = −∑s(P(Si) × logP(Si)) In which P(Si) is the possibility that Si will show up in message source (S). | For an 8-bit image, the IE value needs to be closer to 8. |
Execution Time (ET) | It specifies how long an image-encryption procedure takes to carry out. It is the sum of the compile and run times. ms, secs, and mins are the units of measurement. | - | ET should have less of an impact on the value of any encryption scheme. |
Ref. No. | Objective | Approaches Used | Database Information | Attack Considered |
---|---|---|---|---|
[30] | Introducing double encryption algorithm to preventing hackers from stealing face data. | Chaos and Double Encryption Strategy | Classical images Barbra, Girl, Lena, Reagan | Statistical attacks |
[31] | For the purpose of image encoding and decoding | Sine Map, Chaotic Tent Map, and Circulant Matrices | Classical images Lena, Girl, Boat, Baboon, Camera man | Brute-force attacks |
[32] | For the purpose of ensuring the reliable transmission of images. | Chaotic image encryption algorithm based on Latin square and random shift | Classical image Lena | - |
[33] | Offers the highest possible protection for a select number of devices. | Lightweight Chaotic Cryptosystem | Classical images Lena, Baboon Medical images Chest X-RAY, ECG Signal | - |
[34] | In order to ensure the safety of medical images prior to their transmission to the general public via this network. | SCAN and chaotic-map-based image encryption | Medical image baby in womb | - |
[35] | Increasing security through randomness. | Lorenz-chaotic encryption with enhancements | Medical image Jaw X-RAY | Various kinds of attacks |
[36] | Improvement of medical image safety during data exchanges, particularly online. | DNA coding, the Hash Algorithm 3 (SHA-3), and high-dimensional chaos | Medical image Brain image | Noise and clipping attacks. |
[37] | Accomplishes a high level of safety with minimal effort on the computational front. | SCAN method and chaotic tent map | Different medical images | Statistical and differential attacks |
[38] | To ensure the safety of medical images before to their dissemination on public networks. | Six-dimensional hyperchaotic map (SDHM) | Medical images | Security attacks |
[39] | For the purpose of assuring the safety of the medical images while they are being sent and stored. | Chaotic security architecture | X-RAY Medical images | Noise Attack |
[40] | Avoid unauthorized access to sensitive medical image information. | Chaotic logistic map and linear feedback shift register | Brain MRI chest X-ray | Security attacks like brute-force, man-in-the-middle |
[41] | For the purpose of encrypting both black-and-white and color medical photos. | Image blocks and chaos | Different medical images | Differential attacks |
[42] | To lower computational costs and save time. | A polynomial-based system for secret image sharing (SIS), as well as a chaotic map system | Brain MRI | Brute force attacks |
[43] | Addressing both the limited encrypted data capacity of the technique and the difficulty of recovering encrypted data. | Based on the most significant bit (MSB), a large-capacity reversible data encryption technique | Medical images | Statistical attacks |
[44] | To demonstrate exceptional safety and high performance. | Hyperchaotic 2D Logistic-Gaussian Map (2D-LGHM) | Medical images | Security attacks |
Results | |||||||||
---|---|---|---|---|---|---|---|---|---|
Ref. No. | Image Details | cc Value | NPCR | UACI | Key Sensitivity | Entropy | MSE | PSNR | Speed |
[30] | Barbra | Hor. −0.000904 | 99.6036 | 33.4892 | 7.902155656540 | - | - | - | |
Girl | Ver. 0.000503 | 99.6102 | 33.5023 | 7.902632365459 | - | 21.0327 | - | ||
Lena | Diag. 0.001368 | 99.6059 | 33.4652 | 7.902423121654 | - | - | - | ||
Reagan | - | 99.6099 | 33.4899 | 7.902232165444 | - | - | - | ||
Proposed | - | - | - | 0.995758 | - | - | - | 0.336 | |
[31] | Lena | 0.0056 | - | - | - | 7.9990 | - | - | - |
Girl | −0.0065 | - | - | - | 7.9720 | - | - | - | |
Boat | 0.0045 | - | - | - | - | - | - | - | |
Baboon | 0.0016 | - | - | - | 7.9800 | - | - | - | |
Camera man | −0.0053 | - | - | - | - | - | - | - | |
Proposed | - | 99.6221 | 33.46 | - | - | 8736.9 | 8.7172 | - | |
[32] | Lena | HOR. 0.0023 VER. 0.0158 DIAG. 0.0147 | 99.6101 | 33.4583 | - | - | - | - | 0.325 |
[33] | Lena | HOR. −0.00011 VER. 0.0024 DIAG. −0.0012 | 0.9954 | 0.2651% | - | 7.9762 | 6.73964 × 103 | 9.808 | - |
Baboon | HOR. 0.0037 VER. −0.0024 DIAG. −0.001 | 0.9949 | 0.2389% | - | 7.9472 | 5.5232 × 103 | 10.7089 | - | |
Chest X-RAY | HOR. 0.9831 VER. 0.0206 DIAG. −0.00052685 | 0.9962 | 0.3442% | - | 7.4964 | 1.1573 × 104 | 7.4964 | - | |
ECG Signal | HOR. −0.00022 VER. −0.0566 DIAG. −0.0044 | 0.9957 | 0.3533% | - | 7.9480 | 1.1970 × 104 | 7.3498 | - | |
[34] | baby in womb | - | 99.85 | - | - | - | - | - | - |
[35] | Jaw X-RAY | - | 99.62 | 33.41 | - | 7.9974 | - | 104.07 | - |
[36] | Brain 1 | 0.00014 | 53.3930 | 19.9316 | - | 7.6554 | - | - | - |
Brain 2 | 0.00049 | 50.2161 | 19.3573 | - | 7.6684 | - | - | - | |
[37] | Medical image 1 | - | 99.6658 | 43.9856 | - | 7.9965 | 33.8168 | 22.8395 | - |
Medical image 2 | - | 99.6445 | 41.3774 | - | 7.9972 | 30.7966 | 23.2458 | - | |
Medical image 3 | - | 99.6292 | 42.0747 | - | 7.9970 | 57.8667 | 20.5065 | - | |
Medical image 4 | - | 99.6307 | 40.4066 | - | 7.9974 | 64.2554 | 30.0517 | - | |
Medical image 5 | - | 99.6445 | 43.0771 | - | 7.9969 | 26.9480 | 24.8255 | - | |
[38] | CTA | HOR. 0.0076 VER. 0.0052 DIAG. 0.0049 | - | - | - | 7.59 | - | 59.41 | - |
BMRI | HOR. 0.0051 VER. 0.0059 DIAG. 0.0045 | - | - | - | 7.53 | - | 58.14 | - | |
DM | HOR. 0.0021 VER. 0.0072 DIAG. 0.0015 | - | - | - | 7.38 | - | 60.22 | - | |
FS | HOR. 0.0065 VER. 0.0037 DIAG. 0.0032 | - | - | - | 7.43 | - | 60.52 | - | |
US | HOR. 0.0006 VER. 0.0027 DIAG. 0.0062 | - | - | - | 7.39 | - | 58.65 | - | |
[39] | Crop attack 0.5% | 0.9962 | - | - | - | - | 39.51 | 32.16 | - |
Crop attack 1.0% | 0.9900 | - | - | - | - | 104.96 | 27.92 | - | |
Crop attack 2% | 0.9661 | - | - | - | - | 357 | 22.60 | - | |
Salt & pepper noise0.001 | 0.9994 | - | - | - | - | 6.40 | 40.06 | - | |
Salt & pepper noise 0.01 | 0.9893 | - | - | - | - | 112.54 | 27.61 | - | |
[40] | - | - | - | - | - | - | - | - | - |
[41] | Image 1 | HOR. −0.0093 VER. 0.0025 DIAG. −0.0024 | 99.6010 | 33.4389 | - | 7.9993 | - | 5.1192 | - |
[42] | Brain MRI | HOR. −0.0016 VER. 0.0028 DIAG. 0.0006 | 99.62 | 33.57 | - | 7.9992 | - | - | 0.5331 |
[43] | Medical image | - | - | - | - | - | - | - | - |
[44] | Proposed | HOR. –0.0027 VER. 0.0031 DIAG. 0.0011 | 99.6009 | 33.4596 | 7.9998 |
Ref. No. | Objective | Approaches Used | Database Information | Attack Considered |
---|---|---|---|---|
[46] | In order to send multimedia files quickly and securely | Hill cipher, Elliptic Curve Cryptography, and a 3D Chaotic Map | Classical images Jet, House, Barbra, Baboon, Pepper, Lady | brute force attacks |
[47] | suggested for the security of medical images transmitted over the Internet of Things | Incorporating Optimal Elliptic Curve Cryptography with visual cryptography | Different medical images | - |
[48] | in order to preserve sensitive patient data and ensure the privacy of their medical records | to improve IoHT, a hybrid approach based on a cryptographic method (ECC with GOPSO) | Different medical images | statistical attacks |
[49] | in order to solve the problem regarding the level of security provided by an image encryption method | use a combination of the Elliptic Curve Cryptosystem and the Hill Cipher (ECCHC) | Classical image Lena & Medical image DICOM | various knowing attacks |
[50] | To enhance the security of elliptic curve algorithm and implemented during the process of encrypting medical images | combining homomorphic encryption and elliptic curve cryptography | Medical images | initial value & anti-attack ability. |
[51] | To offers a great level of security with a small key size | ECs over finite rings | Classical images Lena, Barbara | linear, differential, and statistical attacks |
[52] | In order to present a method that encrypts images of a huge size while maintaining a high level of security in a timely manner | ECC (Elliptic curve),MAES (Modified AES | Classical images Lena, Peppers, Baboon Medical image 3D scanner ankle | Statistical attacks, Noise attack, Differential attacks and Brute force attack |
[53] | Create a system with enhanced security that can withstand a variety of attacks | Hill cipher, Arnold cat map, Hyper Chaotic Lorenz Generator (HCLG), and ECC | Classical image Lena Medical image DICOM | Data loss attacks, noise attacks, Differential-statistical attacks, occlusion attacks, and exhaustive search attacks |
[54] | in order to strengthen defenses against assaults | S-boxes derived from the Henon map and elliptic curve | Classical images Cameraman Lifting body | chosen-plaintext and chosen-ciphertext attacks |
[55] | maintaining the same key size while increasing security | S-Box and the generation of pseudo-random numbers (PRN) with ECC | Classical images Circuit, Boat, Lena, Pepper (Black & White) | linear attacks |
Results | |||||||||
---|---|---|---|---|---|---|---|---|---|
Ref. No. | Image Details | cc Value | NPCR | UACI | Key Sensitivity | Entropy | MSE | PSNR | Speed |
[46] | Jet | HOR. 0.0002 VER. −0.0024 DIAG. 0.0026 | 99.6102 | 33.4049 | - | 7.9978 | R 4.192 × 104 G 7.180 × 104 B 8.993 × 103 | R 8.145 G 7.547 B 7.128 | - |
House | HOR. −0.0019 VER. 0.0001 DIAG. 0.0029 | 99.6294 | 33.3503 | - | 7.9978 | R 9.941 × 103 G 6.120 × 104 B 8.973 × 103 | R 8.254 G 8.548 B 8.489 | - | |
Barbara | HOR. 0.0017 VER. −0.0020 DIAG. 0.0047 | 99.6345 | 33.3456 | - | 7.9979 | R 1.257 × 104 G 9.180 × 103 B 7.257 × 104 | R 8.189 G 9.512 B 8.178 | - | |
Baboon | HOR. 0.0021 VER. 0.0011 DIAG. 0.0011 | 99.6236 | 33.3130 | - | 7.9978 | R 9.256 × 103 G 8.595 × 103 B 8.980 × 104 | R 6.235 G 7.249 B 6.954 | - | |
Pepper | HOR. 0.0004 VER. 0.0019 DIAG. 0.0003 | 99.6398 | 33.3188 | - | 7.9976 | R 8.120 × 104 G 1.235 × 104 B 4.985 × 103 | R 9.517 G 8.865 B 8.562 | - | |
Lady | HOR. 0.0023 VER. 0.0041 DIAG. 0.0014 | 99.5896 | 33.4449 | - | 7.9976 | R 9.456 × 103 G 8.156 × 103 B 9.562 × 103 | R 7.214 G 9.121 B 8.128 | - | |
[47] | Medical image 1 | 0.99 | - | - | - | - | 0.08 | 61 | 1341 |
Medical image 2 | 0.98 | - | - | - | - | 0.09 | 59 | 1068 | |
Medical image 3 | 0.99 | - | - | - | - | 0.11 | 61 | 956 | |
Medical image 4 | 0.97 | - | - | - | - | 0.07 | 61 | 3241 | |
Medical image 5 | 0.99 | - | - | - | - | 0.12 | 62 | 4253 | |
Medical image 6 | 0.99 | - | - | - | - | 0.08 | 61 | 6254 | |
Medical image 7 | 0.98 | - | - | - | - | 0.11 | 61 | 3247 | |
[48] | Medical image 1 | - | - | - | - | - | 0.10 | 51.21 | - |
Medical image 2 | - | - | - | - | - | 0.12 | 49.23 | - | |
Medical image 3 | - | - | - | - | - | 0.15 | 58.33 | - | |
[49] | Lena | HOR. 0.016727 VER. 0.156755 DIAG. 0.009032 | - | 30.3842 | - | 7.9970 | - | 8.5950 | 1.442(Km = 4 × 4) 1.82(Km = 8 × 8) |
DICOM | HOR. 0.599602 VER. 0.605063 DIAG. 0.449645 | 80.2094 | 17.0887 | - | 3.399602 | - | 4.753544 | 2(Km = 4 × 4) 2.3(Km = 8 × 8) | |
[50] | Medical image 1 | HOR. 0.0015 VER. 0.0008 DIAG. 0.0021 | 99.23 | 39.58 | - | 0.796 | - | - | - |
Medical image 2 | HOR. 0.0041 VER. 0.0022 DIAG. 0.0018 | 99.18 | 38.59 | - | 0.797 | - | - | - | |
[51] | Lena | HOR. −0.0006 VER. −0.0000 DIAG. −0.0005 | 99.64 | 33.44 | - | 7.9994 | - | - | - |
Barbara | HOR. 0.0007 VER. 0.0014 DIAG. −0.0005 | - | - | - | 7.9993 | - | - | - | |
[52] | Lena | HOR. −0.00591 VER. −0.00145 DIAG. −0.01029 | 99.6773 | 33.4769 | - | 7.9998633 | - | - | 0.2731 |
Scanner Ankle | HOR. −0.0037 VER. −0.0320 DIAG −0.01093 | 99.8370 | 33.74291 | - | 7.99999 | - | - | 0.2731 | |
[53] | Lena | HOR. 0.00016384 VER. 0.00082884 DIAG. 0.0020 | - | 30.3842 | - | 7.99933 | - | 8.5950 | 1.442s |
DICOM | HOR. 0.002180 VER. 0.003391 DIAG. 0.000272 | 99.9950 | 34.1222 | - | 7.997844 | - | 4.790935 | 2s | |
[54] | Cameraman | HOR. −0.0039 VER. 0.0003 DIAG. 0.0047 | 99.6086 | 33.4409 | - | 7.9973 | - | - | - |
Liftingbody | HOR. 0.0015 VER. 0.0052 DIAG. −0.0028 | 99.6087 | 33.4308 | - | 7.9994 | - | - | - | |
[55] | Circuit | HOR. −0.0007 VER. −0.00005 DIAG. 0.003 | 99.5796 | 33.6686 | - | 7.9796 | - | - | - |
Boat | HOR. 0.0005 VER. −0.0011 DIAG. 0.0009 | 99.5956 | 33.2872 | - | 7.9973 | - | - | - | |
Lena | HOR. 0.0012 VER. 0.0003 DIAG. 0.0010 | 99.5964 | 33.4762 | - | 7.9993 | - | - | - | |
Pepper | HOR. 0.0012 VER. −0.0015 DIAG. −0.0017 | 99.6117 | 33.5106 | - | 7.9994 | - | - | - |
Ref. No. | Objective | Approaches Used | Database Information | Attack Considered |
---|---|---|---|---|
[58] | To overcome the huge capacity of image data and the disparity among pixels, resulting in restricted randomization. | The encoding of DNA and the annealing process | Classical image Lena, Plain, Cameraman, Baboon, Peppers | Cropping and differential attacks |
[59] | Seeks to develop a system for the encryption of medical photographs. | DNA sequencing, the Knight’s travel map, the intertwined chaotic maps, and affinity transformation | Medical images CT-image, Ultrasound-image, MRI-image, X-ray-image, ECG-image, Lena image | Statistical, differential, exhaustive, cropping, and noise attack |
[60] | In order to enhance the quality of encryption by using a system that is DNA encoded. | By using the DNA XOR algorithm, a modified version of the Vigenère cipher, the Diffie- Hellman key exchange, the Arnold map, and the Baker map, as well as | Classical image Lena, Baboon | Brute force attack |
[61] | Improving the security of medical image transformation and patient data confidentiality by developing and implementing a strong medical encryption framework. | Hyperchaotic RKF-45 random sequence method and DNA computing | Medical images | Differential attacks |
[62] | Creating an efficient method that can encrypt images, with a focus on medical images due to their unique properties. | Dynamic DNA coding and the 3D Unified Chaos System. | Medical images | Distinct types of cryptographic attacks |
[63] | Presenting a new approach of steganography that takes advantage of DNA’s characteristics. | DNA Properties | Classical images | - |
[64] | Present a secure technique for encrypting medical photos. | The use of bit-level diffusion with DNA coding | Medical and natural images | Differential, occlusion, and noise attacks |
[65] | Reduce the total number of encryption pixels to make the encryption process faster while maintaining the same level of security. | Fast and robust Deoxyribonucleic acid encoding and fuzzy C-means clustering image segmentation technique | Medical images | Noise attacks, clipping attacks, statistical analysis, and so on |
[66] | In order to ensure the safety of a digital medical image. | DNA cryptography and dual hyperchaotic map | Medical images | Different types of attacks |
[67] | Enhance the security of the cryptosystem. | DNA masking combined with the Secure Hash Algorithm (SHA-2) in a hybrid model | Medical images | Statistical and exhaustive attacks |
[68] | In order to guarantee the confidentiality of cipher images. | Module for Content-Aware Permutation and Diffusion, and Module for Random-DNA Encoding | Medical images | Various attacks |
Results | |||||||||
---|---|---|---|---|---|---|---|---|---|
Ref. No. | Image Details | cc Value | NPCR | UACI | Key Sensitivity | Entropy | MSE | PSNR | Speed |
[58] | Lena | HOR. −0.0002 VER. −0.0011 DIAG. 0.0015 | 99.5956 | 33.4762 | - | 7.9995 | - | - | - |
Plain | HOR. −0.0028 VER. 0.0002 DIAG. −0.0016 | 99.6212 | 33.4229 | - | 7.9995 | - | - | - | |
Cameraman | HOR. −0.0027 VER. −0.0013 DIAG. −0.007 | 99.6231 | 33.4556 | - | 7.9995 | - | - | - | |
Peppers | HOR. 0.0014 VER. 0.0012 DIAG 0.0011 | 99.6056 | 33.4904 | - | 7.9995 | - | - | - | |
Baboon | HOR 0.0029 VER. 0.0014 DIAG. −0.0006 | 99.6220 | 33.4436 | - | 7.9995 | - | - | - | |
[59] | Lena | - | 99.643 | 33.574 | - | 7.9976 | 9130.17 | 8.56 | - |
CT-image | - | 99.789 | 33.487 | - | 7.9975 | 15,145.68 | 6.36 | - | |
Ultrasound-image | - | 99.781 | 33.483 | - | 7.9994 | 12,820.64 | 7.09 | - | |
MRI-image | - | 99.843 | 33.598 | - | 7.9977 | 16,814.41 | 5.91 | - | |
X-ray-image | - | 99.809 | 33.423 | - | 7.9996 | 12,077.12 | 7.35 | - | |
ECCG-image | - | 99.668 | 33.447 | - | 7.9971 | 11,671.33 | 7.49 | - | |
[60] | Lena | HOR. 0.0005 VER. 0.0032 DIAG. 0.0034 | 99.5585 | 33.2983 | 7.9975 | - | 9.9211 | 0.5623 | |
Baboon | HOR. 0.0002 VER. −0.0041 DIAG. 0.0035 | 99.5952 | 34.0913 | - | 7.9991 | - | 8.5361 | 0.5623 | |
[61] | IMG01 | HOR.−0.00087 VER. 0.00021 DIAG.−0.00021 | 99.105679 | 32.762518 | - | 7.99649256554477 | - | - | - |
IMG02 | HOR. −0.00082 VER. −0.00109 DIAG. 0.00089 | 99.565625 | 33.327747 | - | 7.98910516850633 | - | - | - | |
IMG03 | HOR. −0.00163 VER. 0.00048 DIAG. −0.00051 | 99.603908 | 33.014542 | - | 7.99873639562868 | - | - | - | |
IMG04 | HOR. 0.00037 VER. 0.00015 DIAG. 0.00014 | 99.603908 | 33.012166 | - | 7.9989390680445 | - | - | - | |
[62] | Sample 1 | HOR. 0.0068 VER. −0.0136 DIAG. 0.0045 | 99.603 | 33.4062 | - | 7.9943 | - | - | - |
Sample 2 | HOR. −0.0152 VER. 0.0054 DIAG. −0.0058 | 99.5987 | 33.3974 | - | 7.9954 | - | - | - | |
Sample 3 | HOR. 0.0035 VER. 0.0054 DIAG. −0.0067 | 99.6035 | 33.4051 | - | 7.9911 | - | - | - | |
[63] | Encrypted image1 | −0.0059 | - | - | - | - | 1.5000 × 104 | 6.3698 | - |
Encrypted image2 | 0.0153 | - | - | - | - | 1.0539 × 104 | 7.9028 | - | |
Encrypted image3 | −9.6203 × 10−4 | - | - | - | - | 9.2446 × 103 | 8.4719 | - | |
[64] | CT-scan | HOR. −0.0016 VER. 0.0012 DIAG. 0.0200 | 99.5544 | 0.3331% | - | - | - | - | - |
MRI | HOR. 0.0125 VER. −0.0079 DIAG. −0.0077 | 99.5316 | 0.3348% | - | 7.9967 | - | - | - | |
Ultrasound | HOR. 0.0125 VER. 0.0040 DIAG. −0.0066 | 99.5789 | 0.3344% | - | - | - | - | - | |
X-ray | HOR. 0.0019 VER. −0.0096 DIAG. −0.0136 | 99.5956 | 0.3351% | - | - | - | - | - | |
Boat | HOR. −0.0119 VER. 0.0047 DIAG. 0.0066 | 99.5998 | 0.3355% | - | 7.998973 | - | - | - | |
Baboon | HOR. 0.0172 VER. −0.0064 DIAG. −0.0042 | 99.6136 | 0.3352% | - | 7.998621 | - | - | - | |
[65] | sample_1 | HOR. 0.0241 VER. −0.0365 DIAG. 0.0345 | 99.6424 | 33.8123 | - | 7.99167 | - | 25.85807 | 2.36 |
sample_2 | HOR. 0.0154 VER. −0.0311 DIAG. −0.0207 | 99.5892 | 33.1487 | - | 7.98883 | - | 37.07617 | 2.36 | |
sample_3 | HOR. 0.0045 VER. 0.0438 DIAG. 0.0337 | 99.5489 | 33.1348 | - | 7.99060 | - | - | 2.36 | |
sample_4 | HOR. −0.0054 VER. −0.0212 DIAG. −0.0797 | 99.6647 | 33.4478 | - | 7.98813 | - | - | 2.36 | |
[66] | CT image | HOR. 0.996 VER. 0.999 DIAG. 0.997 | 99.7 | 33.7 | 7.86 | 730.1 | 5.8 | 0.24 | |
MRI image | HOR. 0.995 VER. 0.992 DIAG. 0.996 | 99.7 | 33.55 | 7.85 | 767.07 | 5.9 | 0.24 | ||
Ultrasound image | HOR. 0.994 VER. 0.992 DIAG. 0.992 | 99.6 | 33.57 | 7.83 | 710.07 | 5.9 | 0.25 | ||
X-ray image | HOR. 0.995 VER. 0.995 DIAG. 0.996 | 99.8 | 33.29 | 7.89 | 780.12 | 5.7 | 0.2 | ||
ECG image | HOR. 0.993 VER. 0.996 DIAG. 0.991 | 99.6 | 33.63 | 7.8 | 708.3 | 5.3 | 0.25 | ||
[67] | Average | HOR. 0.9439 VER. 0.9402 DIAG. 0.8908 | 99.600124 | 33.459415 | - | 7.997862 | - | - | - |
[68] | X-ray1 | VER. 0.0021 HOR. 0.0029 DIAG. 0.0016 | - | - | - | - | - | - | - |
X-ray2 | VER. −0.0012 HOR. 0.0023 DIAG. −0.0009 | - | - | - | - | - | - | - | |
COVID-CT1 | VER. −0.0008 HOR. 0.0012 DIAG. −0.0019 | - | - | - | - | - | - | - | |
COVID-CT2 | VER. 0.0009 HOR. 0.0015 DIAG. 0.0023 | - | - | - | - | - | - | - | |
MRI | VER. −0.0018 HOR. −0.0022 DIAG. 0.0014 | - | - | - | - | - | - | - | |
Proposed | HOR. 0.0014 VER. 0.0009 DIAG. 0.0004 | 99.6841 | 33.5539 | - | 7.9992 | - | - | - |
Ref. No. | Objective | Approaches Used | Database Information | Attack Considered |
---|---|---|---|---|
[73] | To provide a new method of concealing medical data that is resistant to the types of attacks that can be expected to come from quantum or electronic devices. | Quantum-walk-chaotic-system-particle-swarm-optimization-algorithm steganography | Classical, medical images | Quantum or digital device-side attacks |
[74] | Intended for the purpose of encrypting a specific area of medical images. | BRQI-based quantum selective encryption for medical applications | Classical, medical images | Entropy attacks |
[75] | For the sake of the patient’s safety and the confidentiality of their information. | Gray code, controlled-not gates based on quantum images, quantum bit planes, and NEQR representations of quantum images | Medical images | Statistical attack |
[76] | To ensure that hospitals and other medical service businesses meet the authorization requirements. | An intelligent symmetric cryptography that makes use of a chaotic map and a quantum-based key generator | Chest X-ray database | Statistical attack |
[77] | The process of concealing a quantum secret image inside a quantum cover image. | Quantum steganography using a controlled-NOT gate and, Arnold’s cat map | Medical images | - |
[78] | In the interest of achieving higher levels of safety and protection. | Gray code quantum steganography for color quantum images based on the LSB quantum algorithm | Classical images | Histogram attack |
[79] | Intention of concealing information. | A quantum watermarking protocol that employs both LSB and MSB encoding | Classical images | Statistical attack |
[80] | Secure embedding data. | Quantum steganography | Classical images | - |
[81] | Improvement of timing, power consumption, and memory requirements. | With the goal of porting the Ed448-based Edwards Curve Digital Signature Algorithm (EdDSA) to the ARM Cortex-M4-based STM32F407VG microcontroller | - | Side-channel analysis (SCA) |
[82] | In order to decrease the amount of unnecessary computational overhead. | Implementation of quantum-resistant HPKE | - | Chosen-ciphertext attacks |
[83] | Energy requirement analysis. | Cortex M4 candidate PQC algorithms | - | Quantum computers attacks |
[84] | To expand the stack and insert a new area into the CCM’s RAM storage. | An efficient, space-saving SIKE solution for low-power gadgets | - | - |
[85] | Improvement of symmetric function implementations using the AES accelerator, noise sampling, and the Number Theoretic Transform (NTT). | 64-bit ARM Cortex-A processors benefit from optimized Kyber encryption implementations. | - | - |
Results | |||||||||
---|---|---|---|---|---|---|---|---|---|
Ref. No. | Image Details | cc Value | NPCR | UACI | Key Sensitivity | Entropy | MSE | PSNR | Speed |
[73] | Image | - | - | - | - | - | - | 44.1041 | - |
[74] | Image-1 | HOR. 0.01918 VER. 0.013607 DIAG 0.015805 | - | - | - | 7.9545 | - | - | - |
Image-2 | HOR. 0.014981 VER. 0.015379 DIAG. 0.0057881 | - | - | - | 7.9577 | - | - | - | |
Image-3 | HOR. 0.011882 VER. 0.010716 DIAG. 0.011912 | - | - | - | 7.9577 | - | - | - | |
[75] | Image-4 | HOR. 0.017235 VER. 0.014486 DIAG. 0.019844 | - | - | - | 7.9503 | - | - | - |
Image 1 | HOR. −0.0020 VER. −0.0095 DIAG. −0.0015 | 99.6643 | 28.9754 | - | 7.9878 | - | - | - | |
Image2 | HOR. 0.0037 VER. −0.0069 DIAG. −0.0100 | 99.6765 | 28.1845 | - | 9.9899 | - | - | - | |
Image 3 | HOR. 0.9672 VER. 0.9520 DIAG. 0.9277 | 99.5483 | 37.2495 | - | 7.9898 | - | - | - | |
Image 4 | HOR. 0.0073 VER. −0.0187 DIAG. 0.0008 | 99.6704 | 36.0075 | - | 7.9896 | - | - | - | |
Image 5 | HOR. −0.0104 VER. −0.0155 DIAG. −0.0070 | 99.5727 | 33.4553 | - | 7.9893 | - | - | ||
Image 6 | HOR. 0.0007 VER. −0.0008 DIAG. −0.0044 | 99.6582 | 37.1384 | - | 7.9884 | - | - | - | |
[76] | Average | 0.0019 | 99.45 | 31.92 | - | - | - | - | - |
[77] | Average | - | - | - | - | - | - | 44.3353 | - |
[78] | Leena | - | - | - | - | - | 0.0980 | 55.4443 | - |
Baboon | - | - | - | - | - | 0.0924 | 55.5099 | - | |
Airplane | - | - | - | - | - | 0.1010 | 55.5845 | - | |
Peppers | - | - | - | - | - | 0.0897 | 55.4293 | - | |
Jelly beans | - | - | - | - | - | 0.0852 | 55.7643 | - | |
[79] | Sailboat on lake | - | - | - | - | - | 0.0961 | 55.4625 | - |
Lena | - | - | - | - | - | 0.12793 | 57.0611 | - | |
Peppers | - | - | - | - | - | 0.12796 | 57.0601 | - | |
[80] | Barbara | - | - | - | - | - | 0.12665 | 57.1048 | - |
Lena | - | - | - | - | - | - | 43.75 | - | |
Baboon | - | - | - | - | - | - | 43.33 | - |
Ref. No. | Name of Paper | Year | Methods of Encryption Included |
---|---|---|---|
[86] | A Comprehensive Review About Image Encryption Methods | 2022 | Chaos Based Methods, Neural Network (NN), Advanced Encryption Standard (AES), Pixel Value, Least Significant Bit (LSB), Exclusive OR (XOR), Discrete Cosine Transform (DCT), Reversible Data Hiding, Genetic Algorithm (GA) |
[87] | A Review of Chaos based Image Encryption | 2019 | Chaotic maps |
[88] | An overview of encryption algorithms in color images | 2019 | Chaos-based algorithms, permutation image encryption, Optical color image encryption, DNA image encryption, Frequency domain image encryption, Hash image encryption. |
[89] | A Review on DNA Based Cryptographic Techniques | 2018 | DNA image encryption |
[90] | A Survey on the Techniques of Medical Image Encryption | 2018 | DNA image encryption |
[91] | An Survey on DNA Based Cryptography | 2018 | DNA image encryption |
[92] | Chaos Image Encryption Methods: A Survey Study | 2017 | Chaos-based algorithms |
[93] | A Literature Review on Image Encryption Techniques | 2014 | Selective Encryption methods, Full Encryption methods |
[94] | Image Encryption Using Different Techniques: A Review | 2011 | AES, Chaotic systems, Hill Cipher |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ahmed, S.T.; Hammood, D.A.; Chisab, R.F.; Al-Naji, A.; Chahl, J. Medical Image Encryption: A Comprehensive Review. Computers 2023, 12, 160. https://doi.org/10.3390/computers12080160
Ahmed ST, Hammood DA, Chisab RF, Al-Naji A, Chahl J. Medical Image Encryption: A Comprehensive Review. Computers. 2023; 12(8):160. https://doi.org/10.3390/computers12080160
Chicago/Turabian StyleAhmed, Saja Theab, Dalal Abdulmohsin Hammood, Raad Farhood Chisab, Ali Al-Naji, and Javaan Chahl. 2023. "Medical Image Encryption: A Comprehensive Review" Computers 12, no. 8: 160. https://doi.org/10.3390/computers12080160
APA StyleAhmed, S. T., Hammood, D. A., Chisab, R. F., Al-Naji, A., & Chahl, J. (2023). Medical Image Encryption: A Comprehensive Review. Computers, 12(8), 160. https://doi.org/10.3390/computers12080160